FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Windows 11 to Deprecate NTLM, Add AI-Powered App Controls and Security Defenses

By: Newsroom β€” May 21st 2024 at 09:02
 Microsoft on Monday confirmed its plans to deprecate NT LAN Manager (NTLM) in Windows 11 in the second half of the year, as it announced a slew of new security measures to harden the widely-used desktop operating system. "Deprecating NTLM has been a huge ask from our security community as it will strengthen user authentication, and deprecation is planned in the second half of 2024," the
☐ β˜† βœ‡ The Hacker News

Google Announces Passkeys Adopted by Over 400 Million Accounts

By: Newsroom β€” May 3rd 2024 at 06:40
Google on Thursday announced that passkeys are being used by over 400 million Google accounts, authenticating users more than 1 billion times over the past two years. "Passkeys are easy to use and phishing resistant, only relying on a fingerprint, face scan or a pin making them 50% faster than passwords," Heather Adkins, vice president of security engineering at Google, said.
☐ β˜† βœ‡ The Hacker News

Open-Source Xeno RAT Trojan Emerges as a Potent Threat on GitHub

By: The Hacker News β€” February 27th 2024 at 12:56
An "intricately designed" remote access trojan (RAT) called Xeno RAT has been made available on GitHub, making it easily accessible to other actors at no extra cost. Written in C# and compatible with Windows 10 and Windows 11 operating systems, the open-source RAT comes with a "comprehensive set of features for remote system management," according to its developer, who goes by the name
☐ β˜† βœ‡ The Hacker News

Microsoft Introduces Linux-Like 'sudo' Command to Windows 11

By: Newsroom β€” February 12th 2024 at 05:45
Microsoft said it's introducing Sudo for Windows 11 as part of an early preview version to help users execute commands with administrator privileges. "Sudo for Windows is a new way for users to run elevated commands directly from an unelevated console session," Microsoft Product Manager Jordi Adoumie said. "It is an ergonomic and familiar solution for users who want to elevate a command
☐ β˜† βœ‡ The Hacker News

Researchers Uncover How Outlook Vulnerability Could Leak Your NTLM Passwords

By: Newsroom β€” January 29th 2024 at 13:31
A now-patched security flaw in Microsoft Outlook could be exploited by threat actors to access NT LAN Manager (NTLM) v2 hashed passwords when opening a specially crafted file. The issue, tracked as CVE-2023-35636 (CVSS score: 6.5), was addressed by the tech giant as part of its Patch Tuesday updates for December 2023. "In an email attack scenario, an attacker could exploit the
☐ β˜† βœ‡ The Hacker News

Microsoft to Phase Out NTLM in Favor of Kerberos for Stronger Authentication

By: Newsroom β€” October 14th 2023 at 06:29
Microsoft has announced that itΒ plansΒ to eliminate NT LAN Manager (NTLM) in Windows 11 in the future, as it pivots to alternative methods for authentication and bolster security. "The focus is on strengthening the Kerberos authentication protocol, which has been the default since 2000, and reducing reliance on NT LAN Manager (NTLM)," the tech giant said. "New features for Windows 11 include
☐ β˜† βœ‡ The Hacker News

BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11

By: Ravie Lakshmanan β€” March 1st 2023 at 11:32
A stealthy Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus has become the first publicly known malware capable of bypassing Secure Boot defenses, making it a potent threat in the cyber landscape. "This bootkit can run even on fully up-to-date Windows 11 systems with UEFI Secure Boot enabled," Slovak cybersecurity company ESETΒ saidΒ in a report shared with The Hacker News.
☐ β˜† βœ‡ The Hacker News

Microsoft Adds Default Protection Against RDP Brute-Force Attacks in Windows 11

By: Ravie Lakshmanan β€” July 25th 2022 at 15:43
Microsoft is now taking steps to prevent Remote Desktop Protocol (RDP) brute-force attacks as part of the latest builds for the Windows 11 operating system in an attempt to raise theΒ security baselineΒ to meet the evolving threat landscape. To that end, the default policy for Windows 11 builds – particularly, Insider Preview builds 22528.1000 and newer – will automatically lock accounts for 10
❌